General

  • Target

    5383c3c215cb75ec52783db0de30cae2fe2854592ad8f3444ca93d9f4c7c47b2.exe

  • Size

    345KB

  • Sample

    240522-22ykqscd8x

  • MD5

    140ac6fd13256fce48adfe1ae58cb7d0

  • SHA1

    d70253335e5b39c35445ab98aa5b4c0ab4651441

  • SHA256

    5383c3c215cb75ec52783db0de30cae2fe2854592ad8f3444ca93d9f4c7c47b2

  • SHA512

    768a2efcec5c52c8cf1ac5532b7d80e53ee8f77d2c4a627a38dab5b9b52997071f9ab1ca97f4a04f8bae8381fc507c520f700cf36406004e33f61070dfa027c9

  • SSDEEP

    6144:VjluQoSv4DSIo5R4nM/40ybAK11Lrit9LmMHwpflNBeXbPJUdZqmALwPK7bBNxxu:VEQoSfqFoiptXtZo8PaB3yfVMS

Malware Config

Targets

    • Target

      5383c3c215cb75ec52783db0de30cae2fe2854592ad8f3444ca93d9f4c7c47b2.exe

    • Size

      345KB

    • MD5

      140ac6fd13256fce48adfe1ae58cb7d0

    • SHA1

      d70253335e5b39c35445ab98aa5b4c0ab4651441

    • SHA256

      5383c3c215cb75ec52783db0de30cae2fe2854592ad8f3444ca93d9f4c7c47b2

    • SHA512

      768a2efcec5c52c8cf1ac5532b7d80e53ee8f77d2c4a627a38dab5b9b52997071f9ab1ca97f4a04f8bae8381fc507c520f700cf36406004e33f61070dfa027c9

    • SSDEEP

      6144:VjluQoSv4DSIo5R4nM/40ybAK11Lrit9LmMHwpflNBeXbPJUdZqmALwPK7bBNxxu:VEQoSfqFoiptXtZo8PaB3yfVMS

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks